I believe that it is best practice to block them via an ACL inbound before
they enter the router.  If you route them to a Null interface the router has
to further process them.


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=74273&t=74267
--------------------------------------------------
**Please support GroupStudy by purchasing from the GroupStudy Store:
http://shop.groupstudy.com
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html

Reply via email to